]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/t1_enc.c
edb65582f0a4d3cbfa5eaae94d66e5672a14b895
[thirdparty/openssl.git] / ssl / t1_enc.c
1 /* ssl/t1_enc.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2005 Nokia. All rights reserved.
113 *
114 * The portions of the attached software ("Contribution") is developed by
115 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116 * license.
117 *
118 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120 * support (see RFC 4279) to OpenSSL.
121 *
122 * No patent licenses or other rights except those expressly stated in
123 * the OpenSSL open source license shall be deemed granted or received
124 * expressly, by implication, estoppel, or otherwise.
125 *
126 * No assurances are provided by Nokia that the Contribution does not
127 * infringe the patent or other intellectual property rights of any third
128 * party or that the license provides you with all the necessary rights
129 * to make use of the Contribution.
130 *
131 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135 * OTHERWISE.
136 */
137
138 #include <stdio.h>
139 #include "ssl_locl.h"
140 #ifndef OPENSSL_NO_COMP
141 # include <openssl/comp.h>
142 #endif
143 #include <openssl/evp.h>
144 #include <openssl/hmac.h>
145 #include <openssl/md5.h>
146 #include <openssl/rand.h>
147 #ifdef KSSL_DEBUG
148 # include <openssl/des.h>
149 #endif
150
151 /* seed1 through seed5 are virtually concatenated */
152 static int tls1_P_hash(const EVP_MD *md, const unsigned char *sec,
153 int sec_len,
154 const void *seed1, int seed1_len,
155 const void *seed2, int seed2_len,
156 const void *seed3, int seed3_len,
157 const void *seed4, int seed4_len,
158 const void *seed5, int seed5_len,
159 unsigned char *out, int olen)
160 {
161 int chunk;
162 size_t j;
163 EVP_MD_CTX ctx, ctx_tmp, ctx_init;
164 EVP_PKEY *mac_key;
165 unsigned char A1[EVP_MAX_MD_SIZE];
166 size_t A1_len;
167 int ret = 0;
168
169 chunk = EVP_MD_size(md);
170 OPENSSL_assert(chunk >= 0);
171
172 EVP_MD_CTX_init(&ctx);
173 EVP_MD_CTX_init(&ctx_tmp);
174 EVP_MD_CTX_init(&ctx_init);
175 EVP_MD_CTX_set_flags(&ctx_init, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
176 mac_key = EVP_PKEY_new_mac_key(EVP_PKEY_HMAC, NULL, sec, sec_len);
177 if (!mac_key)
178 goto err;
179 if (!EVP_DigestSignInit(&ctx_init, NULL, md, NULL, mac_key))
180 goto err;
181 if (!EVP_MD_CTX_copy_ex(&ctx, &ctx_init))
182 goto err;
183 if (seed1 && !EVP_DigestSignUpdate(&ctx, seed1, seed1_len))
184 goto err;
185 if (seed2 && !EVP_DigestSignUpdate(&ctx, seed2, seed2_len))
186 goto err;
187 if (seed3 && !EVP_DigestSignUpdate(&ctx, seed3, seed3_len))
188 goto err;
189 if (seed4 && !EVP_DigestSignUpdate(&ctx, seed4, seed4_len))
190 goto err;
191 if (seed5 && !EVP_DigestSignUpdate(&ctx, seed5, seed5_len))
192 goto err;
193 if (!EVP_DigestSignFinal(&ctx, A1, &A1_len))
194 goto err;
195
196 for (;;) {
197 /* Reinit mac contexts */
198 if (!EVP_MD_CTX_copy_ex(&ctx, &ctx_init))
199 goto err;
200 if (!EVP_DigestSignUpdate(&ctx, A1, A1_len))
201 goto err;
202 if (olen > chunk && !EVP_MD_CTX_copy_ex(&ctx_tmp, &ctx))
203 goto err;
204 if (seed1 && !EVP_DigestSignUpdate(&ctx, seed1, seed1_len))
205 goto err;
206 if (seed2 && !EVP_DigestSignUpdate(&ctx, seed2, seed2_len))
207 goto err;
208 if (seed3 && !EVP_DigestSignUpdate(&ctx, seed3, seed3_len))
209 goto err;
210 if (seed4 && !EVP_DigestSignUpdate(&ctx, seed4, seed4_len))
211 goto err;
212 if (seed5 && !EVP_DigestSignUpdate(&ctx, seed5, seed5_len))
213 goto err;
214
215 if (olen > chunk) {
216 if (!EVP_DigestSignFinal(&ctx, out, &j))
217 goto err;
218 out += j;
219 olen -= j;
220 /* calc the next A1 value */
221 if (!EVP_DigestSignFinal(&ctx_tmp, A1, &A1_len))
222 goto err;
223 } else { /* last one */
224
225 if (!EVP_DigestSignFinal(&ctx, A1, &A1_len))
226 goto err;
227 memcpy(out, A1, olen);
228 break;
229 }
230 }
231 ret = 1;
232 err:
233 EVP_PKEY_free(mac_key);
234 EVP_MD_CTX_cleanup(&ctx);
235 EVP_MD_CTX_cleanup(&ctx_tmp);
236 EVP_MD_CTX_cleanup(&ctx_init);
237 OPENSSL_cleanse(A1, sizeof(A1));
238 return ret;
239 }
240
241 /* seed1 through seed5 are virtually concatenated */
242 static int tls1_PRF(long digest_mask,
243 const void *seed1, int seed1_len,
244 const void *seed2, int seed2_len,
245 const void *seed3, int seed3_len,
246 const void *seed4, int seed4_len,
247 const void *seed5, int seed5_len,
248 const unsigned char *sec, int slen,
249 unsigned char *out1, unsigned char *out2, int olen)
250 {
251 int len, i, idx, count;
252 const unsigned char *S1;
253 long m;
254 const EVP_MD *md;
255 int ret = 0;
256
257 /* Count number of digests and partition sec evenly */
258 count = 0;
259 for (idx = 0; ssl_get_handshake_digest(idx, &m, &md); idx++) {
260 if ((m << TLS1_PRF_DGST_SHIFT) & digest_mask)
261 count++;
262 }
263 if (!count) {
264 /* Should never happen */
265 SSLerr(SSL_F_TLS1_PRF, ERR_R_INTERNAL_ERROR);
266 goto err;
267 }
268 len = slen / count;
269 if (count == 1)
270 slen = 0;
271 S1 = sec;
272 memset(out1, 0, olen);
273 for (idx = 0; ssl_get_handshake_digest(idx, &m, &md); idx++) {
274 if ((m << TLS1_PRF_DGST_SHIFT) & digest_mask) {
275 if (!md) {
276 SSLerr(SSL_F_TLS1_PRF, SSL_R_UNSUPPORTED_DIGEST_TYPE);
277 goto err;
278 }
279 if (!tls1_P_hash(md, S1, len + (slen & 1),
280 seed1, seed1_len, seed2, seed2_len, seed3,
281 seed3_len, seed4, seed4_len, seed5, seed5_len,
282 out2, olen))
283 goto err;
284 S1 += len;
285 for (i = 0; i < olen; i++) {
286 out1[i] ^= out2[i];
287 }
288 }
289 }
290 ret = 1;
291 err:
292 return ret;
293 }
294
295 static int tls1_generate_key_block(SSL *s, unsigned char *km,
296 unsigned char *tmp, int num)
297 {
298 int ret;
299 ret = tls1_PRF(ssl_get_algorithm2(s),
300 TLS_MD_KEY_EXPANSION_CONST,
301 TLS_MD_KEY_EXPANSION_CONST_SIZE, s->s3->server_random,
302 SSL3_RANDOM_SIZE, s->s3->client_random, SSL3_RANDOM_SIZE,
303 NULL, 0, NULL, 0, s->session->master_key,
304 s->session->master_key_length, km, tmp, num);
305 #ifdef KSSL_DEBUG
306 fprintf(stderr, "tls1_generate_key_block() ==> %d byte master_key =\n\t",
307 s->session->master_key_length);
308 {
309 int i;
310 for (i = 0; i < s->session->master_key_length; i++) {
311 fprintf(stderr, "%02X", s->session->master_key[i]);
312 }
313 fprintf(stderr, "\n");
314 }
315 #endif /* KSSL_DEBUG */
316 return ret;
317 }
318
319 int tls1_change_cipher_state(SSL *s, int which)
320 {
321 static const unsigned char empty[] = "";
322 unsigned char *p, *mac_secret;
323 unsigned char *exp_label;
324 unsigned char tmp1[EVP_MAX_KEY_LENGTH];
325 unsigned char tmp2[EVP_MAX_KEY_LENGTH];
326 unsigned char iv1[EVP_MAX_IV_LENGTH * 2];
327 unsigned char iv2[EVP_MAX_IV_LENGTH * 2];
328 unsigned char *ms, *key, *iv;
329 int client_write;
330 EVP_CIPHER_CTX *dd;
331 const EVP_CIPHER *c;
332 #ifndef OPENSSL_NO_COMP
333 const SSL_COMP *comp;
334 #endif
335 const EVP_MD *m;
336 int mac_type;
337 int *mac_secret_size;
338 EVP_MD_CTX *mac_ctx;
339 EVP_PKEY *mac_key;
340 int is_export, n, i, j, k, exp_label_len, cl;
341 int reuse_dd = 0;
342
343 is_export = SSL_C_IS_EXPORT(s->s3->tmp.new_cipher);
344 c = s->s3->tmp.new_sym_enc;
345 m = s->s3->tmp.new_hash;
346 mac_type = s->s3->tmp.new_mac_pkey_type;
347 #ifndef OPENSSL_NO_COMP
348 comp = s->s3->tmp.new_compression;
349 #endif
350
351 #ifdef KSSL_DEBUG
352 fprintf(stderr, "tls1_change_cipher_state(which= %d) w/\n", which);
353 fprintf(stderr, "\talg= %ld/%ld, comp= %p\n",
354 s->s3->tmp.new_cipher->algorithm_mkey,
355 s->s3->tmp.new_cipher->algorithm_auth, comp);
356 fprintf(stderr, "\tevp_cipher == %p ==? &d_cbc_ede_cipher3\n", c);
357 fprintf(stderr, "\tevp_cipher: nid, blksz= %d, %d, keylen=%d, ivlen=%d\n",
358 c->nid, c->block_size, c->key_len, c->iv_len);
359 fprintf(stderr, "\tkey_block: len= %d, data= ",
360 s->s3->tmp.key_block_length);
361 {
362 int i;
363 for (i = 0; i < s->s3->tmp.key_block_length; i++)
364 fprintf(stderr, "%02x", s->s3->tmp.key_block[i]);
365 fprintf(stderr, "\n");
366 }
367 #endif /* KSSL_DEBUG */
368
369 if (which & SSL3_CC_READ) {
370 if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
371 s->mac_flags |= SSL_MAC_FLAG_READ_MAC_STREAM;
372 else
373 s->mac_flags &= ~SSL_MAC_FLAG_READ_MAC_STREAM;
374
375 if (s->enc_read_ctx != NULL)
376 reuse_dd = 1;
377 else if ((s->enc_read_ctx =
378 OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
379 goto err;
380 else
381 /*
382 * make sure it's intialized in case we exit later with an error
383 */
384 EVP_CIPHER_CTX_init(s->enc_read_ctx);
385 dd = s->enc_read_ctx;
386 mac_ctx = ssl_replace_hash(&s->read_hash, NULL);
387 #ifndef OPENSSL_NO_COMP
388 if (s->expand != NULL) {
389 COMP_CTX_free(s->expand);
390 s->expand = NULL;
391 }
392 if (comp != NULL) {
393 s->expand = COMP_CTX_new(comp->method);
394 if (s->expand == NULL) {
395 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,
396 SSL_R_COMPRESSION_LIBRARY_ERROR);
397 goto err2;
398 }
399 if (!RECORD_LAYER_setup_comp_buffer(&s->rlayer))
400 goto err;
401 }
402 #endif
403 /*
404 * this is done by dtls1_reset_seq_numbers for DTLS
405 */
406 if (!SSL_IS_DTLS(s))
407 RECORD_LAYER_reset_read_sequence(&s->rlayer);
408 mac_secret = &(s->s3->read_mac_secret[0]);
409 mac_secret_size = &(s->s3->read_mac_secret_size);
410 } else {
411 if (s->s3->tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
412 s->mac_flags |= SSL_MAC_FLAG_WRITE_MAC_STREAM;
413 else
414 s->mac_flags &= ~SSL_MAC_FLAG_WRITE_MAC_STREAM;
415 if (s->enc_write_ctx != NULL && !SSL_IS_DTLS(s))
416 reuse_dd = 1;
417 else if ((s->enc_write_ctx = EVP_CIPHER_CTX_new()) == NULL)
418 goto err;
419 dd = s->enc_write_ctx;
420 if (SSL_IS_DTLS(s)) {
421 mac_ctx = EVP_MD_CTX_create();
422 if (!mac_ctx)
423 goto err;
424 s->write_hash = mac_ctx;
425 } else
426 mac_ctx = ssl_replace_hash(&s->write_hash, NULL);
427 #ifndef OPENSSL_NO_COMP
428 if (s->compress != NULL) {
429 COMP_CTX_free(s->compress);
430 s->compress = NULL;
431 }
432 if (comp != NULL) {
433 s->compress = COMP_CTX_new(comp->method);
434 if (s->compress == NULL) {
435 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE,
436 SSL_R_COMPRESSION_LIBRARY_ERROR);
437 goto err2;
438 }
439 }
440 #endif
441 /*
442 * this is done by dtls1_reset_seq_numbers for DTLS
443 */
444 if (!SSL_IS_DTLS(s))
445 RECORD_LAYER_reset_write_sequence(&s->rlayer);
446 mac_secret = &(s->s3->write_mac_secret[0]);
447 mac_secret_size = &(s->s3->write_mac_secret_size);
448 }
449
450 if (reuse_dd)
451 EVP_CIPHER_CTX_cleanup(dd);
452
453 p = s->s3->tmp.key_block;
454 i = *mac_secret_size = s->s3->tmp.new_mac_secret_size;
455
456 cl = EVP_CIPHER_key_length(c);
457 j = is_export ? (cl < SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher) ?
458 cl : SSL_C_EXPORT_KEYLENGTH(s->s3->tmp.new_cipher)) : cl;
459 /* Was j=(exp)?5:EVP_CIPHER_key_length(c); */
460 /* If GCM mode only part of IV comes from PRF */
461 if (EVP_CIPHER_mode(c) == EVP_CIPH_GCM_MODE)
462 k = EVP_GCM_TLS_FIXED_IV_LEN;
463 else
464 k = EVP_CIPHER_iv_length(c);
465 if ((which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
466 (which == SSL3_CHANGE_CIPHER_SERVER_READ)) {
467 ms = &(p[0]);
468 n = i + i;
469 key = &(p[n]);
470 n += j + j;
471 iv = &(p[n]);
472 n += k + k;
473 exp_label = (unsigned char *)TLS_MD_CLIENT_WRITE_KEY_CONST;
474 exp_label_len = TLS_MD_CLIENT_WRITE_KEY_CONST_SIZE;
475 client_write = 1;
476 } else {
477 n = i;
478 ms = &(p[n]);
479 n += i + j;
480 key = &(p[n]);
481 n += j + k;
482 iv = &(p[n]);
483 n += k;
484 exp_label = (unsigned char *)TLS_MD_SERVER_WRITE_KEY_CONST;
485 exp_label_len = TLS_MD_SERVER_WRITE_KEY_CONST_SIZE;
486 client_write = 0;
487 }
488
489 if (n > s->s3->tmp.key_block_length) {
490 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE, ERR_R_INTERNAL_ERROR);
491 goto err2;
492 }
493
494 memcpy(mac_secret, ms, i);
495
496 if (!(EVP_CIPHER_flags(c) & EVP_CIPH_FLAG_AEAD_CIPHER)) {
497 mac_key = EVP_PKEY_new_mac_key(mac_type, NULL,
498 mac_secret, *mac_secret_size);
499 EVP_DigestSignInit(mac_ctx, NULL, m, NULL, mac_key);
500 EVP_PKEY_free(mac_key);
501 }
502 #ifdef TLS_DEBUG
503 printf("which = %04X\nmac key=", which);
504 {
505 int z;
506 for (z = 0; z < i; z++)
507 printf("%02X%c", ms[z], ((z + 1) % 16) ? ' ' : '\n');
508 }
509 #endif
510 if (is_export) {
511 /*
512 * In here I set both the read and write key/iv to the same value
513 * since only the correct one will be used :-).
514 */
515 if (!tls1_PRF(ssl_get_algorithm2(s),
516 exp_label, exp_label_len,
517 s->s3->client_random, SSL3_RANDOM_SIZE,
518 s->s3->server_random, SSL3_RANDOM_SIZE,
519 NULL, 0, NULL, 0,
520 key, j, tmp1, tmp2, EVP_CIPHER_key_length(c)))
521 goto err2;
522 key = tmp1;
523
524 if (k > 0) {
525 if (!tls1_PRF(ssl_get_algorithm2(s),
526 TLS_MD_IV_BLOCK_CONST, TLS_MD_IV_BLOCK_CONST_SIZE,
527 s->s3->client_random, SSL3_RANDOM_SIZE,
528 s->s3->server_random, SSL3_RANDOM_SIZE,
529 NULL, 0, NULL, 0, empty, 0, iv1, iv2, k * 2))
530 goto err2;
531 if (client_write)
532 iv = iv1;
533 else
534 iv = &(iv1[k]);
535 }
536 }
537 #ifdef KSSL_DEBUG
538 {
539 int i;
540 fprintf(stderr, "EVP_CipherInit_ex(dd,c,key=,iv=,which)\n");
541 fprintf(stderr, "\tkey= ");
542 for (i = 0; i < c->key_len; i++)
543 fprintf(stderr, "%02x", key[i]);
544 fprintf(stderr, "\n");
545 fprintf(stderr, "\t iv= ");
546 for (i = 0; i < c->iv_len; i++)
547 fprintf(stderr, "%02x", iv[i]);
548 fprintf(stderr, "\n");
549 }
550 #endif /* KSSL_DEBUG */
551
552 if (EVP_CIPHER_mode(c) == EVP_CIPH_GCM_MODE) {
553 if (!EVP_CipherInit_ex(dd, c, NULL, key, NULL, (which & SSL3_CC_WRITE))
554 || !EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_GCM_SET_IV_FIXED, k, iv)) {
555 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE, ERR_R_INTERNAL_ERROR);
556 goto err2;
557 }
558 } else {
559 if (!EVP_CipherInit_ex(dd, c, NULL, key, iv, (which & SSL3_CC_WRITE))) {
560 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE, ERR_R_INTERNAL_ERROR);
561 goto err2;
562 }
563 }
564 /* Needed for "composite" AEADs, such as RC4-HMAC-MD5 */
565 if ((EVP_CIPHER_flags(c) & EVP_CIPH_FLAG_AEAD_CIPHER) && *mac_secret_size
566 && !EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_AEAD_SET_MAC_KEY,
567 *mac_secret_size, mac_secret)) {
568 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE, ERR_R_INTERNAL_ERROR);
569 goto err2;
570 }
571 #ifdef OPENSSL_SSL_TRACE_CRYPTO
572 if (s->msg_callback) {
573 int wh = which & SSL3_CC_WRITE ? TLS1_RT_CRYPTO_WRITE : 0;
574 if (*mac_secret_size)
575 s->msg_callback(2, s->version, wh | TLS1_RT_CRYPTO_MAC,
576 mac_secret, *mac_secret_size,
577 s, s->msg_callback_arg);
578 if (c->key_len)
579 s->msg_callback(2, s->version, wh | TLS1_RT_CRYPTO_KEY,
580 key, c->key_len, s, s->msg_callback_arg);
581 if (k) {
582 if (EVP_CIPHER_mode(c) == EVP_CIPH_GCM_MODE)
583 wh |= TLS1_RT_CRYPTO_FIXED_IV;
584 else
585 wh |= TLS1_RT_CRYPTO_IV;
586 s->msg_callback(2, s->version, wh, iv, k, s, s->msg_callback_arg);
587 }
588 }
589 #endif
590
591 #ifdef TLS_DEBUG
592 printf("which = %04X\nkey=", which);
593 {
594 int z;
595 for (z = 0; z < EVP_CIPHER_key_length(c); z++)
596 printf("%02X%c", key[z], ((z + 1) % 16) ? ' ' : '\n');
597 }
598 printf("\niv=");
599 {
600 int z;
601 for (z = 0; z < k; z++)
602 printf("%02X%c", iv[z], ((z + 1) % 16) ? ' ' : '\n');
603 }
604 printf("\n");
605 #endif
606
607 OPENSSL_cleanse(tmp1, sizeof(tmp1));
608 OPENSSL_cleanse(tmp2, sizeof(tmp1));
609 OPENSSL_cleanse(iv1, sizeof(iv1));
610 OPENSSL_cleanse(iv2, sizeof(iv2));
611 return (1);
612 err:
613 SSLerr(SSL_F_TLS1_CHANGE_CIPHER_STATE, ERR_R_MALLOC_FAILURE);
614 err2:
615 return (0);
616 }
617
618 int tls1_setup_key_block(SSL *s)
619 {
620 unsigned char *p1, *p2 = NULL;
621 const EVP_CIPHER *c;
622 const EVP_MD *hash;
623 int num;
624 SSL_COMP *comp;
625 int mac_type = NID_undef, mac_secret_size = 0;
626 int ret = 0;
627
628 #ifdef KSSL_DEBUG
629 fprintf(stderr, "tls1_setup_key_block()\n");
630 #endif /* KSSL_DEBUG */
631
632 if (s->s3->tmp.key_block_length != 0)
633 return (1);
634
635 if (!ssl_cipher_get_evp
636 (s->session, &c, &hash, &mac_type, &mac_secret_size, &comp,
637 SSL_USE_ETM(s))) {
638 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK, SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
639 return (0);
640 }
641
642 s->s3->tmp.new_sym_enc = c;
643 s->s3->tmp.new_hash = hash;
644 s->s3->tmp.new_mac_pkey_type = mac_type;
645 s->s3->tmp.new_mac_secret_size = mac_secret_size;
646 num =
647 EVP_CIPHER_key_length(c) + mac_secret_size + EVP_CIPHER_iv_length(c);
648 num *= 2;
649
650 ssl3_cleanup_key_block(s);
651
652 if ((p1 = OPENSSL_malloc(num)) == NULL) {
653 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK, ERR_R_MALLOC_FAILURE);
654 goto err;
655 }
656
657 s->s3->tmp.key_block_length = num;
658 s->s3->tmp.key_block = p1;
659
660 if ((p2 = OPENSSL_malloc(num)) == NULL) {
661 SSLerr(SSL_F_TLS1_SETUP_KEY_BLOCK, ERR_R_MALLOC_FAILURE);
662 OPENSSL_free(p1);
663 goto err;
664 }
665 #ifdef TLS_DEBUG
666 printf("client random\n");
667 {
668 int z;
669 for (z = 0; z < SSL3_RANDOM_SIZE; z++)
670 printf("%02X%c", s->s3->client_random[z],
671 ((z + 1) % 16) ? ' ' : '\n');
672 }
673 printf("server random\n");
674 {
675 int z;
676 for (z = 0; z < SSL3_RANDOM_SIZE; z++)
677 printf("%02X%c", s->s3->server_random[z],
678 ((z + 1) % 16) ? ' ' : '\n');
679 }
680 printf("master key\n");
681 {
682 int z;
683 for (z = 0; z < s->session->master_key_length; z++)
684 printf("%02X%c", s->session->master_key[z],
685 ((z + 1) % 16) ? ' ' : '\n');
686 }
687 #endif
688 if (!tls1_generate_key_block(s, p1, p2, num))
689 goto err;
690 #ifdef TLS_DEBUG
691 printf("\nkey block\n");
692 {
693 int z;
694 for (z = 0; z < num; z++)
695 printf("%02X%c", p1[z], ((z + 1) % 16) ? ' ' : '\n');
696 }
697 #endif
698
699 if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS)
700 && s->method->version <= TLS1_VERSION) {
701 /*
702 * enable vulnerability countermeasure for CBC ciphers with known-IV
703 * problem (http://www.openssl.org/~bodo/tls-cbc.txt)
704 */
705 s->s3->need_empty_fragments = 1;
706
707 if (s->session->cipher != NULL) {
708 if (s->session->cipher->algorithm_enc == SSL_eNULL)
709 s->s3->need_empty_fragments = 0;
710
711 #ifndef OPENSSL_NO_RC4
712 if (s->session->cipher->algorithm_enc == SSL_RC4)
713 s->s3->need_empty_fragments = 0;
714 #endif
715 }
716 }
717
718 ret = 1;
719 err:
720 OPENSSL_clear_free(p2, num);
721 return (ret);
722 }
723
724
725 int tls1_cert_verify_mac(SSL *s, int md_nid, unsigned char *out)
726 {
727 unsigned int ret;
728 EVP_MD_CTX ctx, *d = NULL;
729 int i;
730
731 if (s->s3->handshake_buffer)
732 if (!ssl3_digest_cached_records(s))
733 return 0;
734
735 for (i = 0; i < SSL_MAX_DIGEST; i++) {
736 if (s->s3->handshake_dgst[i]
737 && EVP_MD_CTX_type(s->s3->handshake_dgst[i]) == md_nid) {
738 d = s->s3->handshake_dgst[i];
739 break;
740 }
741 }
742 if (!d) {
743 SSLerr(SSL_F_TLS1_CERT_VERIFY_MAC, SSL_R_NO_REQUIRED_DIGEST);
744 return 0;
745 }
746
747 EVP_MD_CTX_init(&ctx);
748 EVP_MD_CTX_copy_ex(&ctx, d);
749 EVP_DigestFinal_ex(&ctx, out, &ret);
750 EVP_MD_CTX_cleanup(&ctx);
751 return ((int)ret);
752 }
753
754 int tls1_final_finish_mac(SSL *s, const char *str, int slen,
755 unsigned char *out)
756 {
757 int hashlen;
758 unsigned char hash[2 * EVP_MAX_MD_SIZE];
759 unsigned char buf2[12];
760
761 if (s->s3->handshake_buffer)
762 if (!ssl3_digest_cached_records(s))
763 return 0;
764
765 hashlen = ssl_handshake_hash(s, hash, sizeof(hash));
766
767 if (hashlen == 0)
768 return 0;
769
770 if (!tls1_PRF(ssl_get_algorithm2(s),
771 str, slen, hash, hashlen, NULL, 0, NULL, 0, NULL, 0,
772 s->session->master_key, s->session->master_key_length,
773 out, buf2, sizeof buf2))
774 return 0;
775 OPENSSL_cleanse(hash, hashlen);
776 OPENSSL_cleanse(buf2, sizeof(buf2));
777 return sizeof buf2;
778 }
779
780 int tls1_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
781 int len)
782 {
783 unsigned char buff[SSL_MAX_MASTER_KEY_LENGTH];
784
785 #ifdef KSSL_DEBUG
786 fprintf(stderr, "tls1_generate_master_secret(%p,%p, %p, %d)\n", s, out, p,
787 len);
788 #endif /* KSSL_DEBUG */
789
790 if (s->session->flags & SSL_SESS_FLAG_EXTMS) {
791 unsigned char hash[EVP_MAX_MD_SIZE * 2];
792 int hashlen;
793 /* If we don't have any digests cache records */
794 if (s->s3->handshake_buffer) {
795 /*
796 * keep record buffer: this wont affect client auth because we're
797 * freezing the buffer at the same point (after client key
798 * exchange and before certificate verify)
799 */
800 s->s3->flags |= TLS1_FLAGS_KEEP_HANDSHAKE;
801 if (!ssl3_digest_cached_records(s))
802 return -1;
803 }
804 hashlen = ssl_handshake_hash(s, hash, sizeof(hash));
805 #ifdef SSL_DEBUG
806 fprintf(stderr, "Handshake hashes:\n");
807 BIO_dump_fp(stderr, (char *)hash, hashlen);
808 #endif
809 tls1_PRF(ssl_get_algorithm2(s),
810 TLS_MD_EXTENDED_MASTER_SECRET_CONST,
811 TLS_MD_EXTENDED_MASTER_SECRET_CONST_SIZE,
812 hash, hashlen,
813 NULL, 0,
814 NULL, 0,
815 NULL, 0, p, len, s->session->master_key, buff, sizeof buff);
816 OPENSSL_cleanse(hash, hashlen);
817 } else {
818 tls1_PRF(ssl_get_algorithm2(s),
819 TLS_MD_MASTER_SECRET_CONST,
820 TLS_MD_MASTER_SECRET_CONST_SIZE,
821 s->s3->client_random, SSL3_RANDOM_SIZE,
822 NULL, 0,
823 s->s3->server_random, SSL3_RANDOM_SIZE,
824 NULL, 0, p, len, s->session->master_key, buff, sizeof buff);
825 }
826 OPENSSL_cleanse(buff, sizeof buff);
827 #ifdef SSL_DEBUG
828 fprintf(stderr, "Premaster Secret:\n");
829 BIO_dump_fp(stderr, (char *)p, len);
830 fprintf(stderr, "Client Random:\n");
831 BIO_dump_fp(stderr, (char *)s->s3->client_random, SSL3_RANDOM_SIZE);
832 fprintf(stderr, "Server Random:\n");
833 BIO_dump_fp(stderr, (char *)s->s3->server_random, SSL3_RANDOM_SIZE);
834 fprintf(stderr, "Master Secret:\n");
835 BIO_dump_fp(stderr, (char *)s->session->master_key,
836 SSL3_MASTER_SECRET_SIZE);
837 #endif
838
839 #ifdef OPENSSL_SSL_TRACE_CRYPTO
840 if (s->msg_callback) {
841 s->msg_callback(2, s->version, TLS1_RT_CRYPTO_PREMASTER,
842 p, len, s, s->msg_callback_arg);
843 s->msg_callback(2, s->version, TLS1_RT_CRYPTO_CLIENT_RANDOM,
844 s->s3->client_random, SSL3_RANDOM_SIZE,
845 s, s->msg_callback_arg);
846 s->msg_callback(2, s->version, TLS1_RT_CRYPTO_SERVER_RANDOM,
847 s->s3->server_random, SSL3_RANDOM_SIZE,
848 s, s->msg_callback_arg);
849 s->msg_callback(2, s->version, TLS1_RT_CRYPTO_MASTER,
850 s->session->master_key,
851 SSL3_MASTER_SECRET_SIZE, s, s->msg_callback_arg);
852 }
853 #endif
854
855 #ifdef KSSL_DEBUG
856 fprintf(stderr, "tls1_generate_master_secret() complete\n");
857 #endif /* KSSL_DEBUG */
858 return (SSL3_MASTER_SECRET_SIZE);
859 }
860
861 int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
862 const char *label, size_t llen,
863 const unsigned char *context,
864 size_t contextlen, int use_context)
865 {
866 unsigned char *buff;
867 unsigned char *val = NULL;
868 size_t vallen, currentvalpos;
869 int rv;
870
871 #ifdef KSSL_DEBUG
872 fprintf(stderr, "tls1_export_keying_material(%p,%p,%lu,%s,%lu,%p,%lu)\n",
873 s, out, olen, label, llen, context, contextlen);
874 #endif /* KSSL_DEBUG */
875
876 buff = OPENSSL_malloc(olen);
877 if (buff == NULL)
878 goto err2;
879
880 /*
881 * construct PRF arguments we construct the PRF argument ourself rather
882 * than passing separate values into the TLS PRF to ensure that the
883 * concatenation of values does not create a prohibited label.
884 */
885 vallen = llen + SSL3_RANDOM_SIZE * 2;
886 if (use_context) {
887 vallen += 2 + contextlen;
888 }
889
890 val = OPENSSL_malloc(vallen);
891 if (val == NULL)
892 goto err2;
893 currentvalpos = 0;
894 memcpy(val + currentvalpos, (unsigned char *)label, llen);
895 currentvalpos += llen;
896 memcpy(val + currentvalpos, s->s3->client_random, SSL3_RANDOM_SIZE);
897 currentvalpos += SSL3_RANDOM_SIZE;
898 memcpy(val + currentvalpos, s->s3->server_random, SSL3_RANDOM_SIZE);
899 currentvalpos += SSL3_RANDOM_SIZE;
900
901 if (use_context) {
902 val[currentvalpos] = (contextlen >> 8) & 0xff;
903 currentvalpos++;
904 val[currentvalpos] = contextlen & 0xff;
905 currentvalpos++;
906 if ((contextlen > 0) || (context != NULL)) {
907 memcpy(val + currentvalpos, context, contextlen);
908 }
909 }
910
911 /*
912 * disallow prohibited labels note that SSL3_RANDOM_SIZE > max(prohibited
913 * label len) = 15, so size of val > max(prohibited label len) = 15 and
914 * the comparisons won't have buffer overflow
915 */
916 if (memcmp(val, TLS_MD_CLIENT_FINISH_CONST,
917 TLS_MD_CLIENT_FINISH_CONST_SIZE) == 0)
918 goto err1;
919 if (memcmp(val, TLS_MD_SERVER_FINISH_CONST,
920 TLS_MD_SERVER_FINISH_CONST_SIZE) == 0)
921 goto err1;
922 if (memcmp(val, TLS_MD_MASTER_SECRET_CONST,
923 TLS_MD_MASTER_SECRET_CONST_SIZE) == 0)
924 goto err1;
925 if (memcmp(val, TLS_MD_EXTENDED_MASTER_SECRET_CONST,
926 TLS_MD_EXTENDED_MASTER_SECRET_CONST_SIZE) == 0)
927 goto err1;
928 if (memcmp(val, TLS_MD_KEY_EXPANSION_CONST,
929 TLS_MD_KEY_EXPANSION_CONST_SIZE) == 0)
930 goto err1;
931
932 rv = tls1_PRF(ssl_get_algorithm2(s),
933 val, vallen,
934 NULL, 0,
935 NULL, 0,
936 NULL, 0,
937 NULL, 0,
938 s->session->master_key, s->session->master_key_length,
939 out, buff, olen);
940 OPENSSL_cleanse(val, vallen);
941 OPENSSL_cleanse(buff, olen);
942
943 #ifdef KSSL_DEBUG
944 fprintf(stderr, "tls1_export_keying_material() complete\n");
945 #endif /* KSSL_DEBUG */
946 goto ret;
947 err1:
948 SSLerr(SSL_F_TLS1_EXPORT_KEYING_MATERIAL,
949 SSL_R_TLS_ILLEGAL_EXPORTER_LABEL);
950 rv = 0;
951 goto ret;
952 err2:
953 SSLerr(SSL_F_TLS1_EXPORT_KEYING_MATERIAL, ERR_R_MALLOC_FAILURE);
954 rv = 0;
955 ret:
956 if (buff != NULL)
957 OPENSSL_free(buff);
958 if (val != NULL)
959 OPENSSL_free(val);
960 return (rv);
961 }
962
963 int tls1_alert_code(int code)
964 {
965 switch (code) {
966 case SSL_AD_CLOSE_NOTIFY:
967 return (SSL3_AD_CLOSE_NOTIFY);
968 case SSL_AD_UNEXPECTED_MESSAGE:
969 return (SSL3_AD_UNEXPECTED_MESSAGE);
970 case SSL_AD_BAD_RECORD_MAC:
971 return (SSL3_AD_BAD_RECORD_MAC);
972 case SSL_AD_DECRYPTION_FAILED:
973 return (TLS1_AD_DECRYPTION_FAILED);
974 case SSL_AD_RECORD_OVERFLOW:
975 return (TLS1_AD_RECORD_OVERFLOW);
976 case SSL_AD_DECOMPRESSION_FAILURE:
977 return (SSL3_AD_DECOMPRESSION_FAILURE);
978 case SSL_AD_HANDSHAKE_FAILURE:
979 return (SSL3_AD_HANDSHAKE_FAILURE);
980 case SSL_AD_NO_CERTIFICATE:
981 return (-1);
982 case SSL_AD_BAD_CERTIFICATE:
983 return (SSL3_AD_BAD_CERTIFICATE);
984 case SSL_AD_UNSUPPORTED_CERTIFICATE:
985 return (SSL3_AD_UNSUPPORTED_CERTIFICATE);
986 case SSL_AD_CERTIFICATE_REVOKED:
987 return (SSL3_AD_CERTIFICATE_REVOKED);
988 case SSL_AD_CERTIFICATE_EXPIRED:
989 return (SSL3_AD_CERTIFICATE_EXPIRED);
990 case SSL_AD_CERTIFICATE_UNKNOWN:
991 return (SSL3_AD_CERTIFICATE_UNKNOWN);
992 case SSL_AD_ILLEGAL_PARAMETER:
993 return (SSL3_AD_ILLEGAL_PARAMETER);
994 case SSL_AD_UNKNOWN_CA:
995 return (TLS1_AD_UNKNOWN_CA);
996 case SSL_AD_ACCESS_DENIED:
997 return (TLS1_AD_ACCESS_DENIED);
998 case SSL_AD_DECODE_ERROR:
999 return (TLS1_AD_DECODE_ERROR);
1000 case SSL_AD_DECRYPT_ERROR:
1001 return (TLS1_AD_DECRYPT_ERROR);
1002 case SSL_AD_EXPORT_RESTRICTION:
1003 return (TLS1_AD_EXPORT_RESTRICTION);
1004 case SSL_AD_PROTOCOL_VERSION:
1005 return (TLS1_AD_PROTOCOL_VERSION);
1006 case SSL_AD_INSUFFICIENT_SECURITY:
1007 return (TLS1_AD_INSUFFICIENT_SECURITY);
1008 case SSL_AD_INTERNAL_ERROR:
1009 return (TLS1_AD_INTERNAL_ERROR);
1010 case SSL_AD_USER_CANCELLED:
1011 return (TLS1_AD_USER_CANCELLED);
1012 case SSL_AD_NO_RENEGOTIATION:
1013 return (TLS1_AD_NO_RENEGOTIATION);
1014 case SSL_AD_UNSUPPORTED_EXTENSION:
1015 return (TLS1_AD_UNSUPPORTED_EXTENSION);
1016 case SSL_AD_CERTIFICATE_UNOBTAINABLE:
1017 return (TLS1_AD_CERTIFICATE_UNOBTAINABLE);
1018 case SSL_AD_UNRECOGNIZED_NAME:
1019 return (TLS1_AD_UNRECOGNIZED_NAME);
1020 case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE:
1021 return (TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE);
1022 case SSL_AD_BAD_CERTIFICATE_HASH_VALUE:
1023 return (TLS1_AD_BAD_CERTIFICATE_HASH_VALUE);
1024 case SSL_AD_UNKNOWN_PSK_IDENTITY:
1025 return (TLS1_AD_UNKNOWN_PSK_IDENTITY);
1026 case SSL_AD_INAPPROPRIATE_FALLBACK:
1027 return (TLS1_AD_INAPPROPRIATE_FALLBACK);
1028 default:
1029 return (-1);
1030 }
1031 }